SUSE 5024 Published by

A python-Django security update has been released for SUSE Linux Enterprise 15 SP5.



openSUSE-SU-2023:0178-1: moderate: Security update for python-Django


openSUSE Security Update: Security update for python-Django
_______________________________

Announcement ID: openSUSE-SU-2023:0178-1
Rating: moderate
References: #1203793 #1207565 #1208082 #1212742
Cross-References: CVE-2022-41323 CVE-2023-23969 CVE-2023-24580
CVE-2023-36053
CVSS scores:
CVE-2022-41323 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2023-23969 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2023-23969 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2023-24580 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2023-24580 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2023-36053 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2023-36053 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
openSUSE Backports SLE-15-SP5
_______________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for python-Django fixes the following issues:

- CVE-2023-36053: Fixed potential regular expression denial of service
vulnerability in EmailValidator/URLValidator (boo#1212742)
- CVE-2023-24580: Fixed potential denial-of-service vulnerability in file
uploads (boo#1208082)
- CVE-2023-23969: Fixed potential denial-of-service via Accept-Language
headers (boo#1207565)
- CVE-2022-41323: Fixed potential denial-of-service vulnerability in
internationalized URLs (boo#1203793)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP5:

zypper in -t patch openSUSE-2023-178=1

Package List:

References:

https://www.suse.com/security/cve/CVE-2022-41323.html
https://www.suse.com/security/cve/CVE-2023-23969.html
https://www.suse.com/security/cve/CVE-2023-24580.html
https://www.suse.com/security/cve/CVE-2023-36053.html
https://bugzilla.suse.com/1203793
https://bugzilla.suse.com/1207565
https://bugzilla.suse.com/1208082
https://bugzilla.suse.com/1212742